Information Security Foundation based on ISO/IEC 27002

Size: px
Start display at page:

Download "Information Security Foundation based on ISO/IEC 27002"

Transcription

1 Preparation Guide Information Security Foundation based on ISO/IEC Edition March 2015

2 Copyright 2015 EXIN All rights reserved. No part of this publication may be published, reproduced, copied or stored in a data processing system or circulated in any form by print, photo print, microfilm or any other means without written permission by EXIN. Preparation Guide Information Security Foundation based on ISO/IEC (ISFS.EN) 2

3 Content 1. Overview 4 2. Exam requirements 7 3. List of basic concepts Literature 14 33

4 1. Overview EXIN Information Security Foundation Summary Information security is the protection of information from a wide range of threats in order to ensure business continuity, minimize business risk, and maximize return on investments and business opportunities. (ISO/IEC definition) Information security is gaining importance in the Information Technology (IT) world. Globalization of the economy is leading to an ever-increasing exchange of information between organizations (their employees, customers and suppliers) and an explosion in the use of networked computers and computing devices. The international standard, the Code of Practice for Information Security ISO/IEC 27002:2013 is a widely respected and referenced standard and provides a framework for the organization and management of an information security program. Implementing a program based on this standard will serve an organization well in its goal of meeting many of the requirements faced in today s complex operating environment. A strong understanding of this standard is important to the personal development of every information security professional. In EXIN s Information Security modules the following definition is used: Information Security deals with the definition, implementation, maintenance, compliance and evaluation of a coherent set of controls (measures) which safeguard the availability, integrity and confidentiality of the (manual and automated) information supply. In the module EXIN Information Security Foundation based on ISO/IEC 27002, the basic concepts of information security and their relationships are tested. One of the objectives of this module is to raise the awareness that information is valuable and vulnerable, and to learn which measures are necessary to protect information. The subjects of this module are: Information and security: the concept, the value, the importance and the reliability of information; Threats and risks: the concepts of threat and risk and the relationship with the reliability of information; Approach and organization: the security policy and security organization including the components of the security organization and management of (security) incidents; Measures: the importance of security measures including physical, technical and organizational measures and Legislation and regulations: the importance and impact of legislation and regulations 44

5 Context Qualification program The Certificate EXIN Information Security Foundation based on ISO/IEC is part of the qualification program Information Security. The module is followed up by the Certificates EXIN Information Security Management Advanced based on ISO/IEC and EXIN Information Security Management Expert based on ISO/IEC

6 Target group The examination for EXIN Information Security Foundation based on ISO/IEC is intended for everyone in the organization who is processing information. The module is also suitable for entrepreneurs of small independent businesses for whom some basic knowledge of information security is necessary. This module can be a good start for new information security professionals. Prerequisites none Examination type Computer based multiple-choice questions Indication study load 60 hours In-course assessment Not applicable Time allotted for examination 60 minutes Examination details Number of questions: 40 Pass mark: 65% (26 of 40) Open book/notes: no Electronic equipment permitted: no The Rules and Regulations for EXIN s examinations apply to this exam. Sample questions To prepare for your examination you can download a sample exam at Training Group size The maximum number of course participants is 25. (This does not count for online- or computer based training.) Contact hours The minimum number of contact hours for the course is 7. This number includes group assignments, exam preparation and short coffee breaks. Not included are: homework, the logistics related to the exam session, the exam session and lunch breaks. Training provider A list of accredited training providers may be found on EXIN s website 66

7 2. Exam requirements The exam requirements are specified in the exam specifications. The following table lists the topics of the module (exam requirements). The weight of the different topics in the exam is expressed as a percentage of the total. Exam requirement Exam specification Weight (%) 1 Information and security The concept of information Value of information Reliability aspects 5 2 Threats and risks Threats and risks Relationships between threats, risks and the reliability of information 15 3 Approach and organization Security policy and security organization Components Incident management 5 4 Measures Importance of measures Physical security measures Technical measures Organizational measures 10 5 Legislation and regulation Legislation and regulations 10 Total

8 Exam specifications 1. Information and security (10%) 1.1 The concept of information (2.5%) The candidate understands the concept information Explain the difference between data and information; Describe the storage medium that forms part of the basic infrastructure. 1.2 Value of information (2.5%) The candidate understands the value of information for organizations Describe the value of data/information for organizations; Describe how the value of data/information can influence organizations; Explain how applied information security concepts protect the value of data/information. 1.3 Reliability aspects (5%) The candidate knows the reliability aspects (confidentiality, integrity, availability) of information Name the reliability aspects of information; Describe the reliability aspects of information. 2. Threats and risks (30%) 2.1 Threat and risk (15%) The candidate understands the concepts of threat and risk Explain the concepts threat, risk and risk analysis; Explain the relationship between a threat and a risk; Describe various types of threats; Describe various types of damage; Describe various risk strategies. 2.2 Relationships between threats, risks and the reliability of information. (15%) The candidate understands the relationship between threats, risks and the reliability of information Recognize examples of the various types of threats; Describe the effects that the various types of threats have on information and the processing of information. 88

9 3. Approach and organization (10%) 3.1 Security policy and security organization (2.5%) The candidate has knowledge of the concepts security policy and security organization Outline the objectives and the content of a security policy; Outline the objectives and the content of a security organization. 3.2 Components (2.5%) The candidate knows the various components of the security organization Explain the importance of a code of conduct; Explain the importance of ownership; Name the most important roles in the information security organization. 3.3 Incident Management (5%) The candidate understands the importance of incident management and escalation Summarize how security incidents are reported and what information is required; Give examples of security incidents; Explain the consequences of not reporting security incidents; Explain what an escalation entails (functionally and hierarchically); Describe the effects of escalation within the organization; Explain the incident cycle. 4. Measures (40%) 4.1 Importance of measures (10%) The candidate understands the importance of security measures Describe various ways in which security measures may be structured or arranged; Give examples for each type of security measure; Explain the relationship between risks and security measures; Explain the objective of the classification of information; Describe the effect of classification. 4.2 Physical security measures (10%) The candidate has knowledge of both the set-up and execution of physical security measures Give examples of physical security measures; Describe the risks involved with insufficient physical security measures. 99

10 4.3 Technical measures (10%) The candidate has knowledge of both the set-up and execution of technical security measures Give examples of technical security measures; Describe the risks involved with insufficient technical security measures; Understand the concepts cryptography, digital signature and certificate; Name the three steps for online banking (PC, web site, payment); Name various types of malicious software; Describe the measures that can be used against malicious software. 4.4 Organizational measures (10%) The candidate has knowledge of both the set-up and execution of organizational security measures Give examples of organizational security measures; Describe the dangers and risks involved with insufficient organizational security measures; Describe access security measures such as the segregation of duties and the use of passwords; Describe the principles of access management; Describe the concepts identification, authentication and authorization; Explain the importance to an organization of a well set-up Business Continuity Management; Make clear the importance of conducting exercises. 5. Legislation and regulations (10%) 5.1 Legislation and regulations (10%) The candidate understands the importance and effect of legislation and regulations Explain why legislation and regulations are important for the reliability of information; Give examples of legislation related to information security; Give examples of regulations related to information security; Indicate possible measures that may be taken to fulfill the requirements of legislation and regulations. Comment The security measures are for most staff members the first aspects of information security they encounter. Therefore the measures are central to the module and have the highest weight. The threats and risks follow in terms of weight. Finally, insight in the policy, organization and legislation and regulation in the area of information security is necessary in order to understand the importance of the information security measures. 10

11 3. List of basic concepts This list contains the terms with which candidates should be familiar. Terms are listed in alphabetical order. Access control Asset Audit Authentication Authenticity Authorization Availability Backup Biometrics Botnet Business Continuity Management (BCM) Business Continuity Plan (BCP) Business Assets Category Certificate Change Management Classification (grading) Clear desk policy Code of conduct Code of practice for information security (ISO/IEC 27002:2013) Completeness Compliance Computer criminality legislation Confidentiality Continuity Controls Copyright legislation Corrective Correctness Cryptography Cyber crime Damage Data Detective Digital signature Direct damage Disaster Disaster Recovery Plan (DRP) Encryption Escalation o Functional escalation 11

12 o Hierarchical escalation Exclusivity Hacking Hoax Identification Impact Incident cycle Indirect damage Information Information analysis Information architecture Information management Information security review Information system Infrastructure Integrity Interference ISO/IEC 27001:2013 ISO/IEC 27002:2013 Key Logical access management Managing business assets Maintenance door Malware Non-disclosure agreement Non-repudiation Patch Personal data protection legislation Personal firewall Phishing Precision Preventive Priority Privacy Production factor Public Key Infrastructure (PKI) Public records legislation Qualitative risk analysis Quantitative risk analysis Reductive Redundancy Reliability of information Repressive Risk Risk analysis Risk assessment (Dependency & Vulnerability analysis) o Risk avoiding o Risk bearing Risk management o Risk neutral Risk strategy Robustness Rootkit 12

13 Secret authentication information Security in development Security event Security incident Security measure Security Organization Security Policy Security regulations for the government Segregation of duties Social engineering Spam Spyware Stand-by arrangement Storage medium System acceptance testing Threat Timeliness Trojan Uninterruptible Power Supply (UPS) Urgency User access provisioning Validation Verification Virtual Private Network (VPN) Virus Vulnerability Worm 13

14 4. Literature Exam literature A Hintzbergen, J., Hintzbergen, K., Smulders, A. and Baars, H. Foundations of Information Security Based on ISO and ISO Van Haren Publishing, 3 rd edition, 2015 ISBN ebook Overview of the literature Exam specification Literature 1.1 A: Chapter A: Chapter 3 and A: Chapter 3 and A: Chapter A: Chapter 3 and A: Chapter 3, 5 and A: Chapter 6, 7, 8 and A: Chapter 3, 15 and A: Chapter 3, 8 and A: Chapter 3 and A: Chapter 6, 11 and A: Chapter 3, 6, 9, 17 and A: Chapter 18 14

15 15

16 Contact EXIN

EXIN Information Security Management Advanced

EXIN Information Security Management Advanced Preparation Guide EXIN Information Security Management Advanced based on ISO/IEC 27002 Edition 201601 Copyright 2016 EXIN All rights reserved. No part of this publication may be published, reproduced,

More information

EXIN Foundation in IT Service Management based on ISO/IEC 20000

EXIN Foundation in IT Service Management based on ISO/IEC 20000 Preparation Guide EXIN Foundation in IT Service Management based on ISO/IEC 20000 Edition June 2015 Copyright 2015 EXIN All rights reserved. No part of this publication may be published, reproduced, copied

More information

EXIN Information Security Foundation based on ISO/IEC 27002. Sample Exam

EXIN Information Security Foundation based on ISO/IEC 27002. Sample Exam EXIN Information Security Foundation based on ISO/IEC 27002 Sample Exam Edition June 2016 Copyright 2016 EXIN All rights reserved. No part of this publication may be published, reproduced, copied or stored

More information

Preparation Guide. EXIN IT Service Management Associate based on ISO/IEC 20000

Preparation Guide. EXIN IT Service Management Associate based on ISO/IEC 20000 Preparation Guide EXIN IT Service Management Associate based on ISO/IEC 20000 Edition January 2014 Copyright 2014 EXIN All rights reserved. No part of this publication may be published, reproduced, copied

More information

Preparation Guide. EXIN IT Service Management Associate Bridge based on ISO/IEC 20000

Preparation Guide. EXIN IT Service Management Associate Bridge based on ISO/IEC 20000 Preparation Guide EXIN IT Service Management Associate Bridge based on ISO/IEC 20000 Edition January 2014 Copyright 2014 EXIN All rights reserved. No part of this publication may be published, reproduced,

More information

Preparation Guide. EXIN Cloud Computing Foundation

Preparation Guide. EXIN Cloud Computing Foundation Preparation Guide EXIN Cloud Computing Foundation Edition June 2012 Copyright 2012 EXIN All rights reserved. No part of this publication may be published, reproduced, copied or stored in a data processing

More information

Preparation Guide. IT Service Management Foundation Bridge based on ISO/IEC 20000

Preparation Guide. IT Service Management Foundation Bridge based on ISO/IEC 20000 Preparation Guide IT Service Management Foundation Bridge based on ISO/IEC 20000 Edition April 2011 Copyright 2011 EXIN All rights reserved. No part of this publication may be published, reproduced, copied

More information

^H 3RD EDITION ITGOVERNANCE A MANAGER'S GUIOE TO OATA SECURITY ANO DS 7799/IS017799 ALAN CALDER STEVE WATKINS. KOGAN PAGE London and Sterling, VA

^H 3RD EDITION ITGOVERNANCE A MANAGER'S GUIOE TO OATA SECURITY ANO DS 7799/IS017799 ALAN CALDER STEVE WATKINS. KOGAN PAGE London and Sterling, VA ^H 3RD EDITION ITGOVERNANCE A MANAGER'S GUIOE TO OATA SECURITY ANO DS 7799/IS017799 ALAN CALDER STEVE WATKINS KOGAN PAGE London and Sterling, VA Contents Foreword by Nigel Turnbull How to use this book

More information

Security aspects of e-tailing. Chapter 7

Security aspects of e-tailing. Chapter 7 Security aspects of e-tailing Chapter 7 1 Learning Objectives Understand the general concerns of customers concerning security Understand what e-tailers can do to address these concerns 2 Players in e-tailing

More information

Preparation Guide. Side entry to the EXIN Expert in IT Service Management based on ISO/IEC 20000

Preparation Guide. Side entry to the EXIN Expert in IT Service Management based on ISO/IEC 20000 Preparation Guide Side entry to the EXIN Expert in IT Service Management based on ISO/IEC 20000 Edition June 2015 Copyright 2015 EXIN All rights reserved. No part of this publication may be published,

More information

Preparation Guide Content. EXIN Cloud. 1. Overview 4 2. Exam Requirements 6 3. List of Basic Concepts 9 4. Exam Literature 13. Computing Foundation

Preparation Guide Content. EXIN Cloud. 1. Overview 4 2. Exam Requirements 6 3. List of Basic Concepts 9 4. Exam Literature 13. Computing Foundation Preparation Guide Content EXIN Cloud 1. Overview 4 2. Exam Requirements 6 3. List of Basic Concepts 9 4. Exam Literature 13 Computing Foundation Edition December 2015 Copyright 2015 EXIN All rights reserved.

More information

ISO 27002:2013 Version Change Summary

ISO 27002:2013 Version Change Summary Information Shield www.informationshield.com 888.641.0500 sales@informationshield.com Information Security Policies Made Easy ISO 27002:2013 Version Change Summary This table highlights the control category

More information

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus

Information Technology Engineers Examination. Information Security Specialist Examination. (Level 4) Syllabus Information Technology Engineers Examination Information Security Specialist Examination (Level 4) Syllabus Details of Knowledge and Skills Required for the Information Technology Engineers Examination

More information

IT Service Management Practitioner: Support & Restore (based on ITIL ) (IPSR.EN)

IT Service Management Practitioner: Support & Restore (based on ITIL ) (IPSR.EN) Exam requirements IT Service Management Practitioner: Support & Restore (based on ITIL ) (IPSR.EN) Publication date 01-12-2009 Start date 01-01-2006 Summary Target group Context Prerequisites Practical

More information

Information Security Management Expert based on ISO/IEC 27002

Information Security Management Expert based on ISO/IEC 27002 Preparation Guide Information Security Management Expert based on ISO/IEC 27002 Edition April 2014 Content 1. Overview 3 2. Exam requirements 7 3. List of basic concepts 15 4. Literature 16 Copyright 2014

More information

Preparation Guide. Microsoft Operations Framework Foundation

Preparation Guide. Microsoft Operations Framework Foundation Preparation Guide Microsoft Operations Framework Foundation Edition February 2015 Copyright 2014 EXIN All rights reserved. No part of this publication may be published, reproduced, copied or stored in

More information

RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education

RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education COURSE OF STUDY 2015-2016 (C)ITM 820 - Information Systems Security and Privacy

More information

FBLA Cyber Security aligned with Common Core 6.14. FBLA: Cyber Security RST.9-10.4 RST.11-12.4 RST.9-10.4 RST.11-12.4 WHST.9-10.4 WHST.11-12.

FBLA Cyber Security aligned with Common Core 6.14. FBLA: Cyber Security RST.9-10.4 RST.11-12.4 RST.9-10.4 RST.11-12.4 WHST.9-10.4 WHST.11-12. Competency: Defend and Attack (virus, spam, spyware, Trojans, hijackers, worms) 1. Identify basic security risks and issues to computer hardware, software, and data. 2. Define the various virus types and

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

CSCI 454/554 Computer and Network Security. Instructor: Dr. Kun Sun

CSCI 454/554 Computer and Network Security. Instructor: Dr. Kun Sun CSCI 454/554 Computer and Network Security Instructor: Dr. Kun Sun About Instructor Dr. Kun Sun, Assistant Professor of Computer Science http://www.cs.wm.edu/~ksun/ Phone: (757) 221-3457 Email: ksun@wm.edu

More information

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft)

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft) 1- A (firewall) is a computer program that permits a user on the internal network to access the internet but severely restricts transmissions from the outside 2- A (system failure) is the prolonged malfunction

More information

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including:

IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: IT Best Practices Audit TCS offers a wide range of IT Best Practices Audit content covering 15 subjects and over 2200 topics, including: 1. IT Cost Containment 84 topics 2. Cloud Computing Readiness 225

More information

Preparation Guide. EXIN Agile Scrum Foundation

Preparation Guide. EXIN Agile Scrum Foundation Preparation Guide EXIN Agile Scrum Foundation Edition March 2014 Copyright 2014 EXIN All rights reserved. No part of this publication may be published, reproduced, copied or stored in a data processing

More information

(Instructor-led; 3 Days)

(Instructor-led; 3 Days) Information Security Manager: Architecture, Planning, and Governance (Instructor-led; 3 Days) Module I. Information Security Governance A. Introduction to Information Security Governance B. Overview of

More information

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0

EUCIP - IT Administrator. Module 5 IT Security. Version 2.0 EUCIP - IT Administrator Module 5 IT Security Version 2.0 Module 5 Goals Module 5 Module 5, IT Security, requires the candidate to be familiar with the various ways of protecting data both in a single

More information

Department of Computer & Information Sciences. INFO-450: Information Systems Security Syllabus

Department of Computer & Information Sciences. INFO-450: Information Systems Security Syllabus Department of Computer & Information Sciences INFO-450: Information Systems Security Syllabus Course Description This course provides a deep and comprehensive study of the security principles and practices

More information

Introduction to Cyber Security / Information Security

Introduction to Cyber Security / Information Security Introduction to Cyber Security / Information Security Syllabus for Introduction to Cyber Security / Information Security program * for students of University of Pune is given below. The program will be

More information

EX0-105 Information Security Foundation based on ISOIEC 27002

EX0-105 Information Security Foundation based on ISOIEC 27002 EX0-105 Information Security Foundation based on ISOIEC 27002 Number: 000-000 Passing Score: 800 Time Limit: 120 min File Version: 1.0 http://www.gratisexam.com/ Exin EX0-105

More information

Rajan R. Pant Controller Office of Controller of Certification Ministry of Science & Technology rajan@cca.gov.np

Rajan R. Pant Controller Office of Controller of Certification Ministry of Science & Technology rajan@cca.gov.np Rajan R. Pant Controller Office of Controller of Certification Ministry of Science & Technology rajan@cca.gov.np Meaning Why is Security Audit Important Framework Audit Process Auditing Application Security

More information

Preparation Guide. EXIN IT Service Management Executive Consultant/Manager based on ISO/IEC 20000

Preparation Guide. EXIN IT Service Management Executive Consultant/Manager based on ISO/IEC 20000 Preparation Guide EXIN IT Service Management Executive Consultant/Manager based on ISO/IEC 20000 Edition March 2014 Copyright 2014 EXIN All rights reserved. No part of this publication may be published,

More information

Executive Overview...4. Importance to Citizens, Businesses and Government...5. Emergency Management and Preparedness...6

Executive Overview...4. Importance to Citizens, Businesses and Government...5. Emergency Management and Preparedness...6 Securing the State Of Michigan Information Technology Resources Table of Contents Executive Overview...4 Importance to Citizens, Businesses and Government...5 Emergency Management and Preparedness...6

More information

ISO/IEC 27002:2013 WHITEPAPER. When Recognition Matters

ISO/IEC 27002:2013 WHITEPAPER. When Recognition Matters When Recognition Matters WHITEPAPER ISO/IEC 27002:2013 INFORMATION TECHNOLOGY - SECURITY TECHNIQUES CODE OF PRACTICE FOR INFORMATION SECURITY CONTROLS www.pecb.com CONTENT 3 4 5 6 6 7 7 7 7 8 8 8 9 9 9

More information

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

CIS 253. Network Security

CIS 253. Network Security CIS 253 Network Security Approved: May 6, 2011 EFFECTIVE DATE: Fall 2011 COURSE PACKAGE FORM Team Leader and Members Andra Goldberg, Matt Butcher, Steve Sorden, Dave White Date of proposal to Curriculum

More information

Bellevue University Cybersecurity Programs & Courses

Bellevue University Cybersecurity Programs & Courses Undergraduate Course List Core Courses: CYBR 250 Introduction to Cyber Threats, Technologies and Security CIS 311 Network Security CIS 312 Securing Access Control CIS 411 Assessments and Audits CYBR 320

More information

Foundation Bridge in IT Service Management (ITSM) according to ISO/IEC 20000. Specification Sheet. ISO/IEC 20000 Foundation Bridge TÜV SÜD Akademie

Foundation Bridge in IT Service Management (ITSM) according to ISO/IEC 20000. Specification Sheet. ISO/IEC 20000 Foundation Bridge TÜV SÜD Akademie Foundation Bridge in IT Service Management (ITSM) according to ISO/IEC 20000 Specification Sheet TÜV SÜD Akademie Issue: 2.0 Date: 25 October 2012 Table of Contents 1 Reading aid... 4 2 ISO/IEC 20000 -

More information

Cyber Essentials Scheme

Cyber Essentials Scheme Cyber Essentials Scheme Requirements for basic technical protection from cyber attacks June 2014 December 2013 Contents Contents... 2 Introduction... 3 Who should use this document?... 3 What can these

More information

CompTIA Security+ (Exam SY0-410)

CompTIA Security+ (Exam SY0-410) CompTIA Security+ (Exam SY0-410) Length: Location: Language(s): Audience(s): Level: Vendor: Type: Delivery Method: 5 Days 182, Broadway, Newmarket, Auckland English, Entry Level IT Professionals Intermediate

More information

List of courses offered by Marc Taillefer

List of courses offered by Marc Taillefer ISO/IEC 20000 Foundation (IS20F.EN) List of courses offered by Marc Taillefer Designed to provide knowledge of what an IT service management system is and the minimum requirements that service providers

More information

Know the Risks. Protect Yourself. Protect Your Business.

Know the Risks. Protect Yourself. Protect Your Business. Protect while you connect. Know the Risks. Protect Yourself. Protect Your Business. GETCYBERSAFE TIPS FOR S MALL AND MEDIUM BUSINESSES If you re like most small or medium businesses in Canada, the Internet

More information

The Information Security Problem

The Information Security Problem Chapter 10 Objectives Describe the major concepts and terminology of EC security. Understand phishing and its relationship to financial crimes. Describe the information assurance security principles. Identify

More information

Networked Systems Security

Networked Systems Security Unit 32: Networked Systems Security Unit code: QCF Level 3: Credit value: 10 Guided learning hours: 60 Aim and purpose J/601/7332 BTEC National The aim of this unit is to ensure learners know about the

More information

Security Controls What Works. Southside Virginia Community College: Security Awareness

Security Controls What Works. Southside Virginia Community College: Security Awareness Security Controls What Works Southside Virginia Community College: Security Awareness Session Overview Identification of Information Security Drivers Identification of Regulations and Acts Introduction

More information

Information Security Awareness Training

Information Security Awareness Training Information Security Awareness Training Presenter: William F. Slater, III M.S., MBA, PMP, CISSP, CISA, ISO 27002 1 Agenda Why are we doing this? Objectives What is Information Security? What is Information

More information

Ursuline College Accelerated Program URSULINE COLLEGE

Ursuline College Accelerated Program URSULINE COLLEGE Ursuline College Accelerated Program CRITICAL INFORMATION! DO NOT SKIP THIS LINK BELOW... BEFORE PROCEEDING TO READ THE UCAP MODULE, YOU ARE EXPECTED TO READ AND ADHERE TO ALL UCAP POLICY INFORMATION CONTAINED

More information

This work is licensed under a Creative Commons Attribution-No Derivative Works 3.0 Netherlands License

This work is licensed under a Creative Commons Attribution-No Derivative Works 3.0 Netherlands License This book is recommended as a study book for the Information Security Foundation based on ISO/IEC 27002 exams of EXIN. EXIN is an independent, international examination institute for IT professionals.

More information

CIS 6930/4930 Computer and Network Security. Dr. Yao Liu

CIS 6930/4930 Computer and Network Security. Dr. Yao Liu CIS 6930/4930 Computer and Network Security Dr. Yao Liu About Instructor Dr. Yao Liu, Office: ENB 336 Phone: 813-974-1079 Email: yliu@cse.usf.edu URL: http://www.cse.usf.edu/~yliu/ Office hour: TR 2:00pm

More information

OCR LEVEL 3 CAMBRIDGE TECHNICAL

OCR LEVEL 3 CAMBRIDGE TECHNICAL Cambridge TECHNICALS OCR LEVEL 3 CAMBRIDGE TECHNICAL CERTIFICATE/DIPLOMA IN IT NETWORKED SYSTEMS SECURITY J/601/7332 LEVEL 3 UNIT 28 GUIDED LEARNING HOURS: 60 UNIT CREDIT VALUE: 10 NETWORKED SYSTEMS SECURITY

More information

BCS Certificate in Information Security Management Principles Syllabus

BCS Certificate in Information Security Management Principles Syllabus BCS Certificate in Information Security Management Principles Syllabus Version 7.6 March 2015 Contents Change History... 3 Background... 4 Aims and Objectives... 4 Objectives... 4 Target Group... 4 Prerequisite

More information

Recent Researches in Electrical Engineering

Recent Researches in Electrical Engineering The importance of introducing Information Security Management Systems for Service Providers Anel Tanovic*, Asmir Butkovic **, Fahrudin Orucevic***, Nikos Mastorakis**** * Faculty of Electrical Engineering

More information

Eleventh Hour Security+

Eleventh Hour Security+ Eleventh Hour Security+ Exam SYO-201 Study Guide I do Dubrawsky Technical Editor Michael Cross AMSTERDAM BOSTON HEIDELBERG LONDON NEWYORK OXFORD PARIS SAN DIEGO SAN FRANCISCO SINGAPORE SYDNEY TOKYO SYNGRESS.

More information

EXIN Cloud Computing Foundation

EXIN Cloud Computing Foundation Sample Questions EXIN Cloud Computing Foundation Edition April 2013 Copyright 2013 EXIN All rights reserved. No part of this publication may be published, reproduced, copied or stored in a data processing

More information

WHITE PAPER. Mitigate BPO Security Issues

WHITE PAPER. Mitigate BPO Security Issues WHITE PAPER Mitigate BPO Security Issues INTRODUCTION Business Process Outsourcing (BPO) is a common practice these days: from front office to back office, HR to accounting, offshore to near shore. However,

More information

Mobile Devices: Know the RISKS. Take the STEPS. PROTECT AND SECURE Health Information.

Mobile Devices: Know the RISKS. Take the STEPS. PROTECT AND SECURE Health Information. Mobile Devices: Know the RISKS. Take the STEPS. PROTECT AND SECURE Health Information. Mobile Devices: Risks to Health Information Risks vary based on the mobile device and its use. Some risks include:

More information

SNAP WEBHOST SECURITY POLICY

SNAP WEBHOST SECURITY POLICY SNAP WEBHOST SECURITY POLICY Should you require any technical support for the Snap survey software or any assistance with software licenses, training and Snap research services please contact us at one

More information

Computer Security. Principles and Practice. Second Edition. Amp Kumar Bhattacharjee. Lawrie Brown. Mick Bauer. William Stailings

Computer Security. Principles and Practice. Second Edition. Amp Kumar Bhattacharjee. Lawrie Brown. Mick Bauer. William Stailings Computer Security Principles and Practice Second Edition William Stailings Lawrie Brown University ofnew South Wales, Australian Defence Force Academy With Contributions by Mick Bauer Security Editor,

More information

Newcastle University Information Security Procedures Version 3

Newcastle University Information Security Procedures Version 3 Newcastle University Information Security Procedures Version 3 A Information Security Procedures 2 B Business Continuity 3 C Compliance 4 D Outsourcing and Third Party Access 5 E Personnel 6 F Operations

More information

Mobile Devices: Know the RISKS. Take the STEPS. PROTECT AND SECURE Health Information.

Mobile Devices: Know the RISKS. Take the STEPS. PROTECT AND SECURE Health Information. Mobile Devices: Know the RISKS. Take the STEPS. PROTECT AND SECURE Health Information. Mobile Devices: Risks to to Health Mobile Information Devices: Risks to Health Information Risks vary based on the

More information

Cyber- Attacks: The New Frontier for Fraudsters. Daniel Wanjohi, Technology Security Specialist

Cyber- Attacks: The New Frontier for Fraudsters. Daniel Wanjohi, Technology Security Specialist Cyber- Attacks: The New Frontier for Fraudsters Daniel Wanjohi, Technology Security Specialist What is it All about The Cyber Security Agenda ; Protecting computers, networks, programs and data from unintended

More information

INFORMATION TECHNOLOGY SECURITY STANDARDS

INFORMATION TECHNOLOGY SECURITY STANDARDS INFORMATION TECHNOLOGY SECURITY STANDARDS Version 2.0 December 2013 Table of Contents 1 OVERVIEW 3 2 SCOPE 4 3 STRUCTURE 5 4 ASSET MANAGEMENT 6 5 HUMAN RESOURCES SECURITY 7 6 PHYSICAL AND ENVIRONMENTAL

More information

HIPAA Compliance Evaluation Report

HIPAA Compliance Evaluation Report Jun29,2016 HIPAA Compliance Evaluation Report Custom HIPAA Risk Evaluation provided for: OF Date of Report 10/13/2014 Findings Each section of the pie chart represents the HIPAA compliance risk determinations

More information

INFORMATION SYSTEMS. Revised: August 2013

INFORMATION SYSTEMS. Revised: August 2013 Revised: August 2013 INFORMATION SYSTEMS In November 2011, The University of North Carolina Information Technology Security Council [ITSC] recommended the adoption of ISO/IEC 27002 Information technology

More information

Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training- Session Two Information Security in Universities

Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training- Session Two Information Security in Universities Joint Universities Computer Centre Limited ( JUCC ) Information Security Awareness Training- Session Two Information Security in Universities Agenda Information Security Management in Universities Recent

More information

Vendor Risk Assessment Questionnaire

Vendor Risk Assessment Questionnaire Vendor Risk Assessment Questionnaire VENDOR INFORMATION: Vendor Name: Vendor Address: Vendor Contact Name: Vendor Contact Phone No: Vendor Contact Email: DATA SENSITIVITY What is the nature of data that

More information

Brainloop Cloud Security

Brainloop Cloud Security Whitepaper Brainloop Cloud Security Guide to secure collaboration in the cloud www.brainloop.com Sharing information over the internet The internet is the ideal platform for sharing data globally and communicating

More information

CESG Certification of Cyber Security Training Courses

CESG Certification of Cyber Security Training Courses CESG Certification of Cyber Security Training Courses Supporting Assessment Criteria for the CESG Certified Training (CCT) Scheme Portions of this work are copyright The Institute of Information Security

More information

Information security controls. Briefing for clients on Experian information security controls

Information security controls. Briefing for clients on Experian information security controls Information security controls Briefing for clients on Experian information security controls Introduction Security sits at the core of Experian s operations. The vast majority of modern organisations face

More information

FORBIDDEN - Ethical Hacking Workshop Duration

FORBIDDEN - Ethical Hacking Workshop Duration Workshop Course Module FORBIDDEN - Ethical Hacking Workshop Duration Lecture and Demonstration : 15 Hours Security Challenge : 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once

More information

Qualification Specification. Level 4 Certificate in Cyber Security and Intrusion For Business

Qualification Specification. Level 4 Certificate in Cyber Security and Intrusion For Business Qualification Specification Level 4 Certificate in Cyber Security and Intrusion For Business ProQual 2015 Contents Page Introduction 3 Qualification profile 3 Centre requirements 4 Support for candidates

More information

ISO 27001 Controls and Objectives

ISO 27001 Controls and Objectives ISO 27001 s and Objectives A.5 Security policy A.5.1 Information security policy Objective: To provide management direction and support for information security in accordance with business requirements

More information

Security Overview. BlackBerry Corporate Infrastructure

Security Overview. BlackBerry Corporate Infrastructure Security Overview BlackBerry Corporate Infrastructure Published: 2015-04-23 SWD-20150423095908892 Contents Introduction... 5 History... 6 BlackBerry policies...7 Security organizations...8 Corporate Security

More information

Cyber Security solutions

Cyber Security solutions Cyber Security solutions The scenario IT security has become a highly critical issue for all businesses as a result of the growing pervasiveness and diffusion of ICT technology. Risks can arise both inside

More information

The Next Generation of Security Leaders

The Next Generation of Security Leaders The Next Generation of Security Leaders In an increasingly complex cyber world, there is a growing need for information security leaders who possess the breadth and depth of expertise necessary to establish

More information

CISA TIMETABLE (4 DAYS)

CISA TIMETABLE (4 DAYS) CISA TIMETABLE (4 DAYS) ISACA-CISA Day 1 9.00 9.30 Welcome, Introductions, Coffee 9.30 11.00 About the CISA Exam Domain 1 - The Process of Auditing Information Systems Auditing Types of Audits Audit Methodology

More information

SECURITY ORGANISATION Security Awareness and the Five Aspects of Security

SECURITY ORGANISATION Security Awareness and the Five Aspects of Security SECURITY ORGANISATION Security Awareness and the Five Aspects of Security Shift Security simply used to protect information vs. Enabling business initiatives with security Bolt-on/add-on structure to business

More information

How To Protect Information Security In Japanese Government Computers

How To Protect Information Security In Japanese Government Computers Study on the Current Situation of Information Security in Cambodia Hitoshi ARAKI JICA Expert Needs of Information Security Use of the Internet is essential and indispensable for any business nowadays;

More information

INFORMATION SECURITY SPECIFIC VENDOR COMPLIANCE PROGRAM (VCP) ACME Consulting Services, Inc.

INFORMATION SECURITY SPECIFIC VENDOR COMPLIANCE PROGRAM (VCP) ACME Consulting Services, Inc. INFORMATION SECURITY SPECIFIC VENDOR COMPLIANCE PROGRAM (VCP) ACME Consulting Services, Inc. Copyright 2016 Table of Contents INSTRUCTIONS TO VENDORS 3 VENDOR COMPLIANCE PROGRAM OVERVIEW 4 VENDOR COMPLIANCE

More information

BCS IT User Syllabus IT Security for Users Level 2. Version 1.0

BCS IT User Syllabus IT Security for Users Level 2. Version 1.0 BCS IT User Syllabus IT for Users Level 2 Version 1.0 June 2009 ITS2.1 System Performance ITS2.1.1 Unwanted messages ITS2.1.2 Malicious ITS2.1.1.1 ITS2.1.1.2 ITS2.1.2.1 ITS2.1.2.2 ITS2.1.2.3 ITS2.1.2.4

More information

Italy. EY s Global Information Security Survey 2013

Italy. EY s Global Information Security Survey 2013 Italy EY s Global Information Security Survey 2013 EY s Global Information Security Survey 2013 This year s survey our 16th edition captures the responses of 1,909 C-suite and senior level IT and information

More information

Cyber Security a Global Challenge; What and how Thailand is doing

Cyber Security a Global Challenge; What and how Thailand is doing Cyber Security a Global Challenge; What and how Thailand is doing Pansak SIRIRUCHATAPONG Executive Director National Electronics and Computer Technology Center February 19, 2009 1 Global IT Security Market

More information

Securing the Service Desk in the Cloud

Securing the Service Desk in the Cloud TECHNICAL WHITE PAPER Securing the Service Desk in the Cloud BMC s Security Strategy for ITSM in the SaaS Environment Introduction Faced with a growing number of regulatory, corporate, and industry requirements,

More information

Information Security: Business Assurance Guidelines

Information Security: Business Assurance Guidelines Information Security: Business Assurance Guidelines The DTI drives our ambition of prosperity for all by working to create the best environment for business success in the UK. We help people and companies

More information

Click to edit Master title style

Click to edit Master title style CISSP SSCP ISSEP What is Changing? There are three (ISC) 2 certifications that have had changes posted in Candidate Information Bulletins (CIBs) for 2012 CISSP One domain name change order re-arranged

More information

Loophole+ with Ethical Hacking and Penetration Testing

Loophole+ with Ethical Hacking and Penetration Testing Loophole+ with Ethical Hacking and Penetration Testing Duration Lecture and Demonstration: 15 Hours Security Challenge: 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once said,

More information

TCOM 562 Network Security Fundamentals

TCOM 562 Network Security Fundamentals TCOM 562 Network Security Fundamentals George Mason University Fall 2009 Jerry Martin Fairfax Campus Tel: (703) 993-3810 Email: gmartin@gmu.edu Office Hours: by appointment only 1. Announcements The class

More information

Course Outline Computing Science Department Faculty of Science. COMP 3260 3 Credits Computer Network Security (3,1,0) Fall 2015

Course Outline Computing Science Department Faculty of Science. COMP 3260 3 Credits Computer Network Security (3,1,0) Fall 2015 Course Outline Computing Science Department Faculty of Science COMP 30 3 Credits Computer Network Security (3,,0) Fall 05 Instructor: E-Mail: Phone/Voice Mail: Office: Office Hours: CALENDAR DESCRIPTION

More information

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster

ensure prompt restart of critical applications and business activities in a timely manner following an emergency or disaster Security Standards Symantec shall maintain administrative, technical, and physical safeguards for the Symantec Network designed to (i) protect the security and integrity of the Symantec Network, and (ii)

More information

Data Management Policies. Sage ERP Online

Data Management Policies. Sage ERP Online Sage ERP Online Sage ERP Online Table of Contents 1.0 Server Backup and Restore Policy... 3 1.1 Objectives... 3 1.2 Scope... 3 1.3 Responsibilities... 3 1.4 Policy... 4 1.5 Policy Violation... 5 1.6 Communication...

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 1 September 2, 2015 CPSC 467, Lecture 1 1/13 Protecting Information Information security Security principles Crypto as a security

More information

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY

WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY WEST LOTHIAN COUNCIL INFORMATION SECURITY POLICY DATA LABEL: PUBLIC INFORMATION SECURITY POLICY CONTENTS 1. INTRODUCTION... 3 2. MAIN OBJECTIVES... 3 3. LEGISLATION... 4 4. SCOPE... 4 5. STANDARDS... 4

More information

ISO27001 Controls and Objectives

ISO27001 Controls and Objectives Introduction This reference document for the University of Birmingham lists the control objectives, specific controls and background information, as given in Annex A to ISO/IEC 27001:2005. As such, the

More information

Weighted Total Mark. Weighted Exam Mark

Weighted Total Mark. Weighted Exam Mark CMP4103 Computer Systems and Network Security Period per Week Contact Hour per Semester Weighted Total Mark Weighted Exam Mark Weighted Continuous Assessment Mark Credit Units LH PH TH CH WTM WEM WCM CU

More information

TELEFÓNICA UK LTD. Introduction to Security Policy

TELEFÓNICA UK LTD. Introduction to Security Policy TELEFÓNICA UK LTD Introduction to Security Policy Page 1 of 7 CHANGE HISTORY Version No Date Details Authors/Editor 7.0 1/11/14 Annual review including change control added. Julian Jeffery 8.0 1/11/15

More information

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Purpose This paper is intended to describe the benefits of smart card implementation and it combination with Public

More information

Best Practices For Department Server and Enterprise System Checklist

Best Practices For Department Server and Enterprise System Checklist Best Practices For Department Server and Enterprise System Checklist INSTRUCTIONS Information Best Practices are guidelines used to ensure an adequate level of protection for Information Technology (IT)

More information

InfoSec Academy Application & Secure Code Track

InfoSec Academy Application & Secure Code Track Fundamental Courses Foundational Courses InfoSec Academy Specialized Courses Advanced Courses Certification Preparation Courses Certified Information Systems Security Professional (CISSP) Texas Security

More information

Certification for Information System Security Professional (CISSP)

Certification for Information System Security Professional (CISSP) Certification for Information System Security Professional (CISSP) The Art of Service Copyright Notice of rights All rights reserved. No part of this book may be reproduced or transmitted in any form by

More information

ISMS Implementation Guide

ISMS Implementation Guide atsec information security corporation 9130 Jollyville Road, Suite 260 Austin, TX 78759 Tel: 512-615-7300 Fax: 512-615-7301 www.atsec.com ISMS Implementation Guide atsec information security ISMS Implementation

More information

NORTH DAKOTA CLASS DESCRIPTION ND Human Resource Management Services Phone: (701) 328-3290

NORTH DAKOTA CLASS DESCRIPTION ND Human Resource Management Services Phone: (701) 328-3290 NORTH DAKOTA CLASS DESCRIPTION ND Human Resource Management Services Phone: (701) 328-3290 Class Code(s): 0117 0118 SCOPE OF WORK: INFORMATION SYSTEMS SECURITY ANALYST Work involves the completion of technical

More information